Emergence of DslogdRAT Malware via Ivanti Connect Secure Zero-Day Exploitation

In December 2024, cybersecurity researchers identified a new malware strain named DslogdRAT, which was deployed following the exploitation of a critical zero-day vulnerability in Ivanti Connect Secure (ICS) appliances. This vulnerability, designated as CVE-2025-0282, allowed unauthenticated remote code execution and was actively exploited by threat actors to compromise systems, particularly targeting organizations in Japan.

Discovery and Exploitation of CVE-2025-0282

CVE-2025-0282 is a stack-based buffer overflow vulnerability in ICS versions prior to 22.7R2.5. Ivanti addressed this flaw in early January 2025 after reports emerged of its active exploitation in the wild. The vulnerability enabled attackers to execute arbitrary code remotely without authentication, posing a significant risk to affected systems.

The initial detection of malicious activity exploiting this vulnerability was facilitated by Ivanti’s Integrity Checker Tool (ICT), which identified unauthorized access and malware installations on compromised appliances. Subsequent investigations revealed that attackers had deployed various malware strains, including DslogdRAT, by leveraging this zero-day flaw.

Introduction of DslogdRAT Malware

DslogdRAT is a sophisticated remote access trojan (RAT) that establishes a socket connection with an external command-and-control (C2) server. Upon successful connection, it transmits basic system information and awaits further instructions from the attackers. The malware’s capabilities include executing shell commands, uploading and downloading files, and utilizing the infected host as a proxy for further malicious activities.

The deployment of DslogdRAT typically follows a multi-stage attack process:

1. Exploitation of CVE-2025-0282: Attackers exploit the vulnerability to gain initial access to the ICS appliance.

2. Deployment of Web Shell: A Perl-based web shell is installed to provide persistent access and facilitate the execution of additional payloads.

3. Installation of DslogdRAT: The web shell is used to deploy DslogdRAT, establishing a connection with the C2 server and enabling remote control over the compromised system.

Connection to Chinese Cyber Espionage Groups

The exploitation of CVE-2025-0282 and the deployment of DslogdRAT have been linked to Chinese state-sponsored cyber espionage activities. A group identified as UNC5337 has been observed utilizing this vulnerability to deliver a suite of malware tools known as the SPAWN ecosystem, along with other tools like DRYHOOK and PHASEJAM. While the deployment of DslogdRAT has not been conclusively attributed to UNC5337, the tactics and targets suggest a connection to similar state-sponsored campaigns.

Further reports indicate that another Chinese hacking group, UNC5221, has exploited a different vulnerability in ICS (CVE-2025-22457) to distribute the SPAWN malware family. These coordinated attacks underscore the persistent threat posed by state-sponsored actors targeting critical infrastructure through vulnerabilities in widely used network appliances.

Broader Implications and Ongoing Threats

The discovery of DslogdRAT and its deployment via ICS vulnerabilities highlight the evolving tactics of cyber adversaries. The use of zero-day vulnerabilities to install sophisticated malware underscores the need for organizations to maintain vigilant cybersecurity practices.

Recent analyses have revealed a significant increase in scanning activity targeting ICS and Ivanti Pulse Secure (IPS) appliances. Threat intelligence firm GreyNoise reported a ninefold spike in suspicious scanning activity from over 270 unique IP addresses within a 24-hour period, with more than 1,000 unique IP addresses involved over the past 90 days. This surge suggests coordinated reconnaissance efforts, potentially indicating preparation for future exploitation attempts.

Recommendations for Mitigation

To mitigate the risks associated with these vulnerabilities and the deployment of malware like DslogdRAT, organizations are advised to take the following actions:

1. Apply Security Patches Promptly: Ensure that all ICS appliances are updated to the latest firmware versions that address known vulnerabilities, including CVE-2025-0282 and CVE-2025-22457.

2. Utilize Integrity Checking Tools: Deploy tools such as Ivanti’s Integrity Checker Tool (ICT) to detect unauthorized modifications and potential compromises within the system.

3. Conduct Regular Security Audits: Perform comprehensive security assessments to identify and remediate potential vulnerabilities within the network infrastructure.

4. Monitor Network Traffic: Implement robust monitoring solutions to detect unusual network activity that may indicate scanning or exploitation attempts.

5. Educate and Train Staff: Provide ongoing cybersecurity training to employees to recognize and respond to potential threats effectively.

By adopting these proactive measures, organizations can enhance their resilience against sophisticated cyber threats and reduce the likelihood of successful exploitation by adversaries.